Malware

Razy.737213 removal instruction

Malware Removal

The Razy.737213 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.737213 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Hebrew
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

Related domains:

www.ip-adress.com

How to determine Razy.737213?


File Info:

crc32: C8152507
md5: 566e3dbf7247a1bef450be18776e2ada
name: 530340.png
sha1: c8c8226846e51f1ebdd6c65ffda10cf91a63dbef
sha256: 7f91ad57e2a6643c8e24bc3e527aa5c6185436da4eeed1e28bdbe05cdbc633cc
sha512: 9b284a5b4ce838733442adc34a788aefc43c0550ff34c5ab6ed2117f8624c25fd5e96b99835ed517d01e7e6626e0827601dc6c097b722fbabcbc03fd4846ae10
ssdeep: 6144:ov4Jb6PYNgiQsyaxAUyetu9ITzmXG33wXd5FLY9C3DzkgJkw208:ogWPYe4ueQ9ITz8GnwXbFsWDzl+08
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.737213 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.737213
FireEyeGeneric.mg.566e3dbf7247a1be
ALYacGen:Variant.Razy.737213
CylanceUnsafe
SangforMalware
K7AntiVirusBackdoor ( 0056c0cf1 )
BitDefenderGen:Variant.Razy.737213
K7GWBackdoor ( 0056c0cf1 )
Cybereasonmalicious.846e51
TrendMicroTROJ_GEN.R011C0DJC20
CyrenW32/Trojan.XFYN-8226
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Malware.Razy-9775963-0
KasperskyTrojan.Win32.Qbot.ns
AlibabaTrojan:Win32/Qakbot.e20a2346
Ad-AwareGen:Variant.Razy.737213
EmsisoftMalCert.A (A)
F-SecureTrojan.TR/AD.Qbot.EU
DrWebTrojan.QakBot.11
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-R + Mal/EncPk-APW
McAfee-GW-EditionW32/PinkSbot-HE!566E3DBF7247
SophosMal/EncPk-APW
IkarusBackdoor.QBot
JiangminTrojan.Generic.gfnde
AviraTR/AD.Qbot.EU
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Qbot
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ArcabitTrojan.Razy.DB3FBD
ZoneAlarmTrojan.Win32.Qbot.ns
GDataGen:Variant.Razy.737213
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.QBot.C4205221
McAfeeW32/PinkSbot-HE!566E3DBF7247
VBA32BScope.TrojanBanker.Qbot
MalwarebytesTrojan.Qbot
PandaTrj/Genetic.gen
ESET-NOD32Win32/Qbot.CN
TrendMicro-HouseCallTROJ_GEN.R011C0DJC20
RisingTrojan.MalCert!1.CD57 (CLASSIC)
SentinelOneDFI – Malicious PE
FortinetW32/Phobos.HGAF!tr.ransom
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/HEUR/QVM20.1.78FB.Malware.Gen

How to remove Razy.737213?

Razy.737213 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment